Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
39s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/09/2024, 01:29
Static task
static1
Behavioral task
behavioral1
Sample
df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe
-
Size
387KB
-
MD5
df3fb2c15e36af2b6b67f6ecfeaaec46
-
SHA1
24d2161fb83be33c4748f2793cb5dc483ebaf458
-
SHA256
97c1ca80e98539d2e324be429b9e676c75a16239c659a0bddb81ac237e470a23
-
SHA512
a387287dcd4ee8b027a3f8e85c23e54410fa98cbeae912fe1d0b4513413ca0245e78e21adea62d928db2fe2d911ab0450c26fdc6586499256315d160db9d7869
-
SSDEEP
6144:QjuaGqzs3cqshdPANuGX/LK7XI7by/3fHHiItUsSbDKb3OstxiBr6hRjFBWi:QKjL3iQuWDK74/cHz4QDiB+hRGi
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2744 kM01805NlEhK01805.exe -
Executes dropped EXE 1 IoCs
pid Process 2744 kM01805NlEhK01805.exe -
Loads dropped DLL 2 IoCs
pid Process 984 df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe 984 df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/984-3-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral1/memory/984-17-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral1/memory/2744-20-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral1/memory/2744-29-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral1/memory/2744-38-0x0000000000400000-0x00000000004C0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kM01805NlEhK01805 = "C:\\ProgramData\\kM01805NlEhK01805\\kM01805NlEhK01805.exe" kM01805NlEhK01805.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kM01805NlEhK01805.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main kM01805NlEhK01805.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 984 df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 984 df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe Token: SeDebugPrivilege 2744 kM01805NlEhK01805.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2744 kM01805NlEhK01805.exe 2744 kM01805NlEhK01805.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 984 wrote to memory of 2744 984 df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe 29 PID 984 wrote to memory of 2744 984 df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe 29 PID 984 wrote to memory of 2744 984 df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe 29 PID 984 wrote to memory of 2744 984 df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\ProgramData\kM01805NlEhK01805\kM01805NlEhK01805.exe"C:\ProgramData\kM01805NlEhK01805\kM01805NlEhK01805.exe" "C:\Users\Admin\AppData\Local\Temp\df3fb2c15e36af2b6b67f6ecfeaaec46_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD50e55fe6cadc7f0e7fd2cc21b8f91b48b
SHA1fd9d7543c5aaa87cdf09036cda2e209891fd0971
SHA256645b9958798014cd6304f62f9e0d2dc0f9eec44ad0b9d79bc9bd337d4c32e1f1
SHA5129c7a45331009a6f8a1cd826fb309c0f1dd52ab5e741a2298da18a51c53afabc2194716a1ebedba85283a05045e17e30029cb48dd1bb569c0f54ede0aed1c32ca
-
Filesize
387KB
MD58043e429d1c35a2ff8a63d9a470c0794
SHA14ac45d2992ee1be4b535ec3e148ffa08225bfba9
SHA2563c147ed13cb2679cded2193d98bc7e0a413372028e6c4bb749b1dce479e81ebd
SHA5122a6b97c85b363b920a781e9c7c5f7384d63a6d2ba2298ff594d1dd2cde08dc0ba1b77e8ff6e1e88e590cbf18c57be4b13f1e9c414adb7c64c01b214131ac7459